DeepSeek AI poses cybersecurity risks
China-based DeepSeek has upended notions about AI development and prompted security concerns. Here is a briefing on DeepSeek and how cybercriminals are viewing its development.
Remote Monitoring and Management (RMM) Abuse
Remote Monitoring and Management tools have been legitimately used by IT professionals, managed service providers and system administrators. However, these capabilities can be abused and exploited when in a threat actor's han...
How ransomware may trend in 2025
New variants and threat actor groups kept up the tempo of ransomware attacks in 2024. Here's a look at how this type of pervasive cybercrime may trend this year.
What 2025 May Hold for Cybersecurity
Here are insights into what 2025 may hold in cybersecurity based on Intel 471’s historical analyses of trends and intelligence collection.
Salt Typhoon Threat Group
Salt Typhoon is an APT threat actor that has most recently and publicly breached the systems of major United States based telecommunication providers (specifically ISPs) in September/October of 2023
![INC Ransomware](https://intel-website.transforms.svdcdn.com/production/Intel-471-Logo-2024.png?w=570&h=321&q=80&fm=webp&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1733342026&s=3fce5d4a57ac52e70c3b891a7158053a 570w)
INC Ransomware
INC Ransomware is a malware variant that was first observed in July/August of 2023, and has since been a part of major disruptions mostly in North America and Europe.
![Blacksuit Ransomware](https://intel-website.transforms.svdcdn.com/production/Intel-471-Logo-2024.png?w=570&h=321&q=80&fm=webp&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1733342026&s=3fce5d4a57ac52e70c3b891a7158053a 570w)
Blacksuit Ransomware
Originating from members of the Royal ransomware group, which was split off from the infamous Conti ransomware gang, BlackSuit represents a continuation and evolution of sophisticated ransomware tactics.
![Spectre RAT](https://intel-website.transforms.svdcdn.com/production/Intel-471-Logo-2024.png?w=570&h=321&q=80&fm=webp&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1733342026&s=3fce5d4a57ac52e70c3b891a7158053a 570w)
Spectre RAT
![Hunting for Credential Theft - Identify When an InfoStealer May be Stealing Sensitive Access](https://intel-website.transforms.svdcdn.com/production/Intel-471-Logo-2024.png?w=570&h=321&q=80&fm=webp&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1733342026&s=3fce5d4a57ac52e70c3b891a7158053a 570w)
Hunting for Credential Theft - Identify When an InfoStealer May be Stealing Sensitive Access
![DarkGate Malware](https://intel-website.transforms.svdcdn.com/production/Intel-471-Logo-2024.png?w=570&h=321&q=80&fm=webp&fit=crop&crop=focalpoint&fp-x=0.5&fp-y=0.5&dm=1733342026&s=3fce5d4a57ac52e70c3b891a7158053a 570w)